Known Exploited Vulnerability
7.2
HIGH
CVE-2020-8243
Ivanti Pulse Connect Secure Code Execution Vulnera - [Actively Exploited]
Description

A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.

INFO

Published Date :

Sept. 30, 2020, 6:15 p.m.

Last Modified :

Feb. 27, 2024, 9:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Ivanti Pulse Connect Secure contains an unspecified vulnerability in the admin web interface that could allow an authenticated attacker to upload a custom template to perform code execution.

Required Action :

Apply updates per vendor instructions.

Notes :

Reference CISA's ED 21-03 (https://www.cisa.gov/emergency-directive-21-03) for further guidance and requirements.

Public PoC/Exploit Available at Github

CVE-2020-8243 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8243 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pulsesecure pulse_connect_secure
2 Pulsesecure pulse_policy_secure
1 Ivanti connect_secure
2 Ivanti policy_secure
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8243.

URL Resource
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 3:37 a.m. This repo has been linked 14 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

主流供应商的一些攻击性漏洞汇总

Updated: 1 week, 6 days ago
805 stars 142 fork 142 watcher
Born at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

Collection of quality safety articles. Awesome articles.

dns pentest list security sec hacking src bug-bounty fuzz xss research github waf java hacker redteam bounty-hunters web cloud awesome

Updated: 1 week, 4 days ago
2013 stars 464 fork 464 watcher
Born at : Aug. 31, 2017, 1:46 p.m. This repo has been linked 14 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8243 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8243 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r2:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r3:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.1:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r4.1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.2:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r4.2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r6:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r6:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r7:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r7:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r1:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r8:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8.1:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r8.1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r5:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r5:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588 Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:* versions up to (including) 9.0 *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:-:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4.3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r6:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r7:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:*:*:*:*:*:*:*:* versions up to (including) 9.0 *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:-:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r6:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r7:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8.1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8243 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8243 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.49 }} -0.00%

score

0.73533

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability